Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11/10/2022, 11:33

General

  • Target

    e5ece5bec30501f237bac4eb55afe71d6dc79c8609ca9c45862f5faa62aa1916.exe

  • Size

    584KB

  • MD5

    11a2f493604e36030ce9d0ccb4487ae0

  • SHA1

    e39e9e619185b8873cb9179231cb59b25be0f9f3

  • SHA256

    e5ece5bec30501f237bac4eb55afe71d6dc79c8609ca9c45862f5faa62aa1916

  • SHA512

    1188f7802dba3f1712938840e0f85424812cb890f9e0b8d089e839ccb33068d81f99d36228b75e7bdcbe0cd1034ccf68b0295711ac7d799eba17ffc30efc1894

  • SSDEEP

    12288:frxC+a9jEXiDcu4nalJRdgHZoEXRs/4v+o:frE9jEy76KP6vhs/I+

Malware Config

Signatures

  • ASPack v2.12-2.42 12 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Sets DLL path for service in the registry 2 TTPs 6 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5ece5bec30501f237bac4eb55afe71d6dc79c8609ca9c45862f5faa62aa1916.exe
    "C:\Users\Admin\AppData\Local\Temp\e5ece5bec30501f237bac4eb55afe71d6dc79c8609ca9c45862f5faa62aa1916.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Modifies system certificate store
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\09c00787.exe
      C:\09c00787.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1968
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\QQBrowserSetup[1].exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\QQBrowserSetup[1].exe"
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Writes to the Master Boot Record (MBR)
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:1168
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1592
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1948
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1516
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1412
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\09c00787.exe

    Filesize

    240KB

    MD5

    d5dbb416cc6ab7b22b8af372459e0d27

    SHA1

    228fbbee6c621794f98442bf2bc1a557f982a333

    SHA256

    7a19f3e148632551c6a26ef79d349fb6474d80ec9337e001da56ffd0d7ea7d37

    SHA512

    32c89df85d1e7df6b62643d89225542eee6a2cf3a13fc4dea779adb66baf188396bac829fc821498081166b530fdbc79fbb903d612baefcbc5496222b4d192d7

  • C:\09c00787.exe

    Filesize

    240KB

    MD5

    d5dbb416cc6ab7b22b8af372459e0d27

    SHA1

    228fbbee6c621794f98442bf2bc1a557f982a333

    SHA256

    7a19f3e148632551c6a26ef79d349fb6474d80ec9337e001da56ffd0d7ea7d37

    SHA512

    32c89df85d1e7df6b62643d89225542eee6a2cf3a13fc4dea779adb66baf188396bac829fc821498081166b530fdbc79fbb903d612baefcbc5496222b4d192d7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\QQBrowserSetup[1].exe

    Filesize

    41.6MB

    MD5

    5c2e4963c3ebc4b7af6bbfacd5885ac7

    SHA1

    a6d362b187c8063c689785311adc58d92475e3bd

    SHA256

    88b32113f851038b46b78a95aa42317a02dc4d4b6768d4481460cfc23c05e3b3

    SHA512

    bd0f1604dfde22763c083e0fd7078e674cead1feb1712401fdcc7e3a9359e7708675c91fa000e24a488326ec04587d181084cfd02d8594ec24682edbd842c85b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\QQBrowserSetup[1].exe

    Filesize

    41.1MB

    MD5

    0e229b5bd856babbb87e6d1fe483a55d

    SHA1

    acac41b3e1bd48417c70dd3820792bb83a4b0b56

    SHA256

    069076d7ea9a5cda62dbe59d77295bb7449272b90650f8c57ea9d280ea1d597d

    SHA512

    cf10cebe778e8eab48ac13a7d32cdc62dd17b55e9867fd3273770f1d7c746f07dee53e90b733a1dbc7bd8afdafafbc3efec296bbc9b8301ceb14538d489e7f86

  • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

    Filesize

    240KB

    MD5

    22283ef82fb788e2f2a72e9c43c589e4

    SHA1

    88881a32b8c22e7a14f54822d5241c1ddfeb4a94

    SHA256

    49e31d4cae02ede20b93a89126e53280121aeba635a498be76050b96478eeb0d

    SHA512

    6134aaa9456b18592419e53dd061f1e0f88f702a76b445125c55c51e346c2c2bf6bfa60ffecee0f39e39253b382c172e0d736a5d83d2b9c2363eea21f34c31bb

  • \??\c:\windows\SysWOW64\irmon.dll

    Filesize

    240KB

    MD5

    22283ef82fb788e2f2a72e9c43c589e4

    SHA1

    88881a32b8c22e7a14f54822d5241c1ddfeb4a94

    SHA256

    49e31d4cae02ede20b93a89126e53280121aeba635a498be76050b96478eeb0d

    SHA512

    6134aaa9456b18592419e53dd061f1e0f88f702a76b445125c55c51e346c2c2bf6bfa60ffecee0f39e39253b382c172e0d736a5d83d2b9c2363eea21f34c31bb

  • \??\c:\windows\SysWOW64\nla.dll

    Filesize

    240KB

    MD5

    22283ef82fb788e2f2a72e9c43c589e4

    SHA1

    88881a32b8c22e7a14f54822d5241c1ddfeb4a94

    SHA256

    49e31d4cae02ede20b93a89126e53280121aeba635a498be76050b96478eeb0d

    SHA512

    6134aaa9456b18592419e53dd061f1e0f88f702a76b445125c55c51e346c2c2bf6bfa60ffecee0f39e39253b382c172e0d736a5d83d2b9c2363eea21f34c31bb

  • \??\c:\windows\SysWOW64\ntmssvc.dll

    Filesize

    240KB

    MD5

    22283ef82fb788e2f2a72e9c43c589e4

    SHA1

    88881a32b8c22e7a14f54822d5241c1ddfeb4a94

    SHA256

    49e31d4cae02ede20b93a89126e53280121aeba635a498be76050b96478eeb0d

    SHA512

    6134aaa9456b18592419e53dd061f1e0f88f702a76b445125c55c51e346c2c2bf6bfa60ffecee0f39e39253b382c172e0d736a5d83d2b9c2363eea21f34c31bb

  • \??\c:\windows\SysWOW64\nwcworkstation.dll

    Filesize

    240KB

    MD5

    22283ef82fb788e2f2a72e9c43c589e4

    SHA1

    88881a32b8c22e7a14f54822d5241c1ddfeb4a94

    SHA256

    49e31d4cae02ede20b93a89126e53280121aeba635a498be76050b96478eeb0d

    SHA512

    6134aaa9456b18592419e53dd061f1e0f88f702a76b445125c55c51e346c2c2bf6bfa60ffecee0f39e39253b382c172e0d736a5d83d2b9c2363eea21f34c31bb

  • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\QQBrowserSetup[1].exe

    Filesize

    42.2MB

    MD5

    7435ac9efe1be0176e8f00ee45b22230

    SHA1

    835bc3ffd4442afced8d310286d34e590b8cbd04

    SHA256

    57a22a14c380a4b263f74e44dd33de03f7c7d784d2ae64d5fb063cc69c10f3ca

    SHA512

    17c99344ee88d03b816f7cbd3b13103f5b42434d37406b4f45c0e286b93387b3bacef461a9febf367f647c30579c613aec47008458f3ead2cccd6b4e337c2183

  • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll

    Filesize

    240KB

    MD5

    22283ef82fb788e2f2a72e9c43c589e4

    SHA1

    88881a32b8c22e7a14f54822d5241c1ddfeb4a94

    SHA256

    49e31d4cae02ede20b93a89126e53280121aeba635a498be76050b96478eeb0d

    SHA512

    6134aaa9456b18592419e53dd061f1e0f88f702a76b445125c55c51e346c2c2bf6bfa60ffecee0f39e39253b382c172e0d736a5d83d2b9c2363eea21f34c31bb

  • \Windows\SysWOW64\Irmon.dll

    Filesize

    240KB

    MD5

    22283ef82fb788e2f2a72e9c43c589e4

    SHA1

    88881a32b8c22e7a14f54822d5241c1ddfeb4a94

    SHA256

    49e31d4cae02ede20b93a89126e53280121aeba635a498be76050b96478eeb0d

    SHA512

    6134aaa9456b18592419e53dd061f1e0f88f702a76b445125c55c51e346c2c2bf6bfa60ffecee0f39e39253b382c172e0d736a5d83d2b9c2363eea21f34c31bb

  • \Windows\SysWOW64\NWCWorkstation.dll

    Filesize

    240KB

    MD5

    22283ef82fb788e2f2a72e9c43c589e4

    SHA1

    88881a32b8c22e7a14f54822d5241c1ddfeb4a94

    SHA256

    49e31d4cae02ede20b93a89126e53280121aeba635a498be76050b96478eeb0d

    SHA512

    6134aaa9456b18592419e53dd061f1e0f88f702a76b445125c55c51e346c2c2bf6bfa60ffecee0f39e39253b382c172e0d736a5d83d2b9c2363eea21f34c31bb

  • \Windows\SysWOW64\Nla.dll

    Filesize

    240KB

    MD5

    22283ef82fb788e2f2a72e9c43c589e4

    SHA1

    88881a32b8c22e7a14f54822d5241c1ddfeb4a94

    SHA256

    49e31d4cae02ede20b93a89126e53280121aeba635a498be76050b96478eeb0d

    SHA512

    6134aaa9456b18592419e53dd061f1e0f88f702a76b445125c55c51e346c2c2bf6bfa60ffecee0f39e39253b382c172e0d736a5d83d2b9c2363eea21f34c31bb

  • \Windows\SysWOW64\Ntmssvc.dll

    Filesize

    240KB

    MD5

    22283ef82fb788e2f2a72e9c43c589e4

    SHA1

    88881a32b8c22e7a14f54822d5241c1ddfeb4a94

    SHA256

    49e31d4cae02ede20b93a89126e53280121aeba635a498be76050b96478eeb0d

    SHA512

    6134aaa9456b18592419e53dd061f1e0f88f702a76b445125c55c51e346c2c2bf6bfa60ffecee0f39e39253b382c172e0d736a5d83d2b9c2363eea21f34c31bb

  • memory/1392-103-0x00000000009B0000-0x00000000009FE000-memory.dmp

    Filesize

    312KB

  • memory/1392-54-0x0000000075521000-0x0000000075523000-memory.dmp

    Filesize

    8KB

  • memory/1392-61-0x0000000001120000-0x00000000011BA000-memory.dmp

    Filesize

    616KB

  • memory/1392-62-0x00000000009B0000-0x00000000009FE000-memory.dmp

    Filesize

    312KB

  • memory/1412-96-0x0000000073D60000-0x0000000073DAE000-memory.dmp

    Filesize

    312KB

  • memory/1412-94-0x0000000073D60000-0x0000000073DAE000-memory.dmp

    Filesize

    312KB

  • memory/1412-95-0x0000000073D60000-0x0000000073DAE000-memory.dmp

    Filesize

    312KB

  • memory/1516-85-0x0000000074530000-0x000000007457E000-memory.dmp

    Filesize

    312KB

  • memory/1516-83-0x0000000074530000-0x000000007457E000-memory.dmp

    Filesize

    312KB

  • memory/1516-84-0x0000000074530000-0x000000007457E000-memory.dmp

    Filesize

    312KB

  • memory/1592-70-0x0000000074750000-0x000000007479E000-memory.dmp

    Filesize

    312KB

  • memory/1592-71-0x0000000074750000-0x000000007479E000-memory.dmp

    Filesize

    312KB

  • memory/1592-69-0x0000000074750000-0x000000007479E000-memory.dmp

    Filesize

    312KB

  • memory/1624-100-0x0000000073D60000-0x0000000073DAE000-memory.dmp

    Filesize

    312KB

  • memory/1624-101-0x0000000073D60000-0x0000000073DAE000-memory.dmp

    Filesize

    312KB

  • memory/1624-102-0x0000000073D60000-0x0000000073DAE000-memory.dmp

    Filesize

    312KB

  • memory/1948-78-0x00000000740C0000-0x000000007410E000-memory.dmp

    Filesize

    312KB

  • memory/1948-79-0x00000000740C0000-0x000000007410E000-memory.dmp

    Filesize

    312KB

  • memory/1948-77-0x00000000740C0000-0x000000007410E000-memory.dmp

    Filesize

    312KB

  • memory/1968-73-0x0000000002300000-0x0000000006300000-memory.dmp

    Filesize

    64.0MB

  • memory/1968-65-0x0000000000140000-0x000000000018E000-memory.dmp

    Filesize

    312KB

  • memory/1968-60-0x00000000009B0000-0x00000000009FE000-memory.dmp

    Filesize

    312KB

  • memory/1968-59-0x00000000009B0000-0x00000000009FE000-memory.dmp

    Filesize

    312KB

  • memory/1968-64-0x0000000000140000-0x000000000018E000-memory.dmp

    Filesize

    312KB

  • memory/1968-63-0x00000000009B0000-0x00000000009FE000-memory.dmp

    Filesize

    312KB

  • memory/1968-104-0x0000000000140000-0x000000000018E000-memory.dmp

    Filesize

    312KB

  • memory/1968-72-0x0000000002300000-0x0000000006300000-memory.dmp

    Filesize

    64.0MB